October 21, 2019 By David Bisson 2 min read

The Spelevo exploit kit (EK) abuses a vulnerability affecting Flash Player to infect users with samples of the Maze ransomware family.

Security researcher nao_sec, who was the first to publicly report the new Maze ransomware campaign, noted that it redirects users to Spelevo, according to Bleeping Computer. The exploit kit attempts to abuse CVE-2018-15982, a use-after-free vulnerability, within the browser to specifically target users of Flash Player versions 31.0.0.153 / 31.0.0.108 and earlier. If it finds a vulnerable user, Spelevo exploits the weakness and leverages arbitrary code execution to install Maze on the user’s computer.

Upon successful infection, the ransomware sample analyzed by Bleeping Computer began scanning the computer for interesting files, including documents and photos. It then used RSA encryption and the ChaCha20 stream cipher to encrypt all the files it could find before dropping a ransom note into every folder containing affected data. The note instructed victims to visit a website hosted on the Tor network for payment instructions.

Tracking the Evolution of Spelevo

Spelevo is a relatively new cyberthreat that is still evolving. Researchers at Malware-Traffic-Analysis.net first spotted the exploit kit in March 2019. At the time, the threat was using Flash-based exploits.

Around the same time, Fox-IT observed Spelevo distributing PsiXBot, a modular piece of malware.

In June, Cisco Talos conducted a deep dive into Spelevo’s activity and found that the exploit kit was primarily targeting vulnerable users with banking Trojans such as IcedID and Dridex.

How to Defend Against the Maze Ransomware Campaign

Security professionals can help their organizations defend against Maze ransomware borne by exploit kits such as Spelevo by connecting their comprehensive vulnerability management solutions to their security information and event management (SIEM), networking monitoring and patch management tools to help streamline the response to new security bugs. Additionally, security teams should craft a patch management strategy that espouses thoughtful prioritization and collaboration among different teams.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today